Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 14:51

General

  • Target

    d79b1c913f8e5c84abee28e11ebfdd3a_JaffaCakes118.html

  • Size

    156KB

  • MD5

    d79b1c913f8e5c84abee28e11ebfdd3a

  • SHA1

    d73e4bc69a27ab343c7ab2b0909ced35fe91956f

  • SHA256

    aba7164d917654b81ad94f24aebf07ba8271fcfc55c4c2e8d8342b0bed7b46e9

  • SHA512

    d041df0dcd2eb97682c7f8479703bd88bbf42fcc2d0c49753474fc1b5f5b2adf88722f8e70562e24d4be0cbd186b5d9e6850506a80a3215b50272c09e27397a8

  • SSDEEP

    1536:ioRT5dBcDlSIG7t+yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iiCSN7t+yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d79b1c913f8e5c84abee28e11ebfdd3a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2320 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:660
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:672
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2320 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1720

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      826669e52155970fe7b3885ec7e39e3a

      SHA1

      e5d0f5d22a84a6a4cfd211634eff609cfa026834

      SHA256

      bf8f277536f39f509ce089a6b9d9ed7af32e84966e7d9179a0d323570a4ee5cb

      SHA512

      9b54f9c86bb6cfad090e0b5afc994c82ecd13cfd053e0d1ae2102787e73246439f4396edef03e90bb550cc48a3b85fd2a2375d30e2001d1689279d9d588f481b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3a21de10faa172eb4416240945af4f5

      SHA1

      d260f8569f5c7f0c834a8ec54ae121bbe04cefb4

      SHA256

      6d084cfe682313fe569a15215e2b161bef56b9f534e1b050c944a317be308cea

      SHA512

      ff96637bb7df176736dbbd402583be1a7a009ac9fa3bbfe980a4ef3d1ee58f5ccb765a30314d7b7a7096af46f128f56d8a28fed4d04767907a6e4e2e8e430e36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ae9f60ab919cf58c8ce9c06cdb8d555

      SHA1

      c8b5b5bec57b026696a70b5a9bfa05d59d7de95b

      SHA256

      27db816a8183c8eafbd46a32139ee6f44d9199b2cd9afbca4a89f46f5a0febbb

      SHA512

      7b6a06707c2ada30c6aad03019e7c0f4a0c0e0f41220b8264ef8c5de5cd4513de96d932b9da3e7cf372ad01249e9ec3c91831bca3f8f6eecd5bfae515084abbe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b8ea4767654ac068eb9ea88ea6b216a2

      SHA1

      40c3f5809bfb3c1ddc5e018d4af810c5a5b85b06

      SHA256

      221b7cef71350829ae92aa3014853449fcda1db9b764ca6ed0e30a2f194f56d7

      SHA512

      123ecf23a10ad39757ef1274b35897ba81856a2cd3224a415b4f2693df81d8502aac6cb338fe3150111a649b79120b730fddcc3564e068b94a555a544b8cb052

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      931ba588fc84cd627db55297a1ddb0a8

      SHA1

      0731ea4b52ab46c6a5f74b6afa00d185f7d78fd6

      SHA256

      008034b1b428ee1dbee5ed54e27bf5d7e0ec2854ebf4bcd5e07ceedd26b84575

      SHA512

      cb957b82985ea26b330c2288b1b18737ee631cd4ad08f1b094d09d4448712489a68b85f144c047fb444f4d5e3c20ba671004dbceca4716b0e69fc7a07530b501

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f59a3198ea7fb8b254aed915df893d2d

      SHA1

      ba1ea118e73a2fc594e65b1dcccbebd12af171d4

      SHA256

      f2b8954c774622c1c3b4d6e5fe7dc210a1c41aede86b38125912fc943e9b328c

      SHA512

      6f9ebcd481c462aba693b0ae105d4f5bb36f2374d64cd4bf434665fc9a79ede24e6aa21f29ef3d98cd7df5741f4aae0a488bdab53a18bfcb5ce1d961906e25d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c244492d5ccf631a60ffc7a9effaaf2

      SHA1

      dd53a8c974a8d49c5e17ea30b16a906c6edf9c45

      SHA256

      b33e5539c430f110e0e255fcfe8935189f5b0480f3778dc3dc375a1b38a5f5bc

      SHA512

      f0306f8c03a406b52b4d1b3e64e6707e8f7327255b4f3d8d1d9fc9be32a62e4f1b6ce96c18a8dee928bb9de8add9dceaa5669b7d224b3134f0b09a3f4166526b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b08a70e1a3c68d7240e0601b063d9f51

      SHA1

      1a410534f9a6892ff61b75af33841bdd69c22b8c

      SHA256

      47a68c245e825b638c93b05161c11a794801ce1faf1ba51f91bdea97c138f5a6

      SHA512

      b1f53e65aa9fbdaf1d51d1c9695eee9da0789be83ff849763b48ac5c59366899ad2f4dc0f8059b0011d1285da03abaefc31a763a16e597a7145e672074483098

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      854a0f88e36dc3ad56b457bd28a5c641

      SHA1

      51874533fcce2122c37a301c2f1ed04c44211177

      SHA256

      90f42385919fa6ddaef2fc4298bdafd1fcae4ddff2aafa94a84025020ba6a32a

      SHA512

      17e2ff880378543788c63fb9142c15fd97edd406dcd680f609661a165e7dda9cd64dbddaf7de885517d860513d44d5b5541f2473b843a0d0bd334ab6dfa0ce5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3286abf7a00b41ddc2b6f7736568b1ee

      SHA1

      8a80cc4ca3141cfcc4b2990ebdec367c44a239df

      SHA256

      b625f6dbbe9abc5bbccde6609320ce9bc6db5d357fa818660ecc40a4586e80dc

      SHA512

      6beca3fee188586c7ac4c11ca55fb0993307e56b2391ee00a56f5fcdda294bf5f7aee6e453212e78431b306c521bc0e660459662d9609d2aa93b7ad576193b91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      caae04a6895fef70cfd77f8cc9f7887d

      SHA1

      8bbd6cd3f11377b82cfb21f571032302cf7594b1

      SHA256

      8732fd6fcb3377b837c4a09b67321fb34d1873f9523cb8d3c0a94296c8857e29

      SHA512

      fa13f676bcdb9b92bf56df1c8035d87dbd4d1ae0f7cf23166bca0eae03aa2ecb4759961e54898db6431e3a3e2b43548b73665ba101e120a4e6923cbf3f5fd195

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7fac8b3b1b2e607fe16a1ba5834080e4

      SHA1

      e640fe0d170a4ac1f1ea39fd8ac53558c8a99873

      SHA256

      72af65c6bea5fd1be85f94b429197fa894e08760bb33889cbade11fa990578f8

      SHA512

      0f5991617f17e7e7efc8d7a8f82ab4b1a60e644e07d57e18dcb35b9ae1011710e6589a6c7d8df12e3943d396b94ebeecbff6a21b1e679ae777169e5557c58b71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c0662d482abba23bbc94bee1472673b7

      SHA1

      dc531ecfed8860f806828f46e4b43cd00f8b3762

      SHA256

      57b89d440cdad35a15692738b7f0fe7ae46a230e1a0956d4ef9055e87ad5b929

      SHA512

      066505f1fc3a8340674cefe68c890502f2e598ad346a53c1ad4534f4317b8ba52104628b4d15522c57bf73a7312bbb05fe4d782750b1483bf8faf211904a66f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fd5d19cfc5cf45f356ffc924767a5a9

      SHA1

      e8aac95ed0eb3ddddf4670eb5bf63697463b7f7b

      SHA256

      542c5b7359cbc0f8b947453387ef15fc8601da0622e6b635f47e94155f231a4d

      SHA512

      c6183e785385fa239a6be1bbb7a85c21a2f9f2bced1e6bdefb3ba5984ead32f707dc383cfe0c0982d5a01070d0d8d67807f1c4b09a748e45841326afd4bc423d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      108df2830eb30556fdee26173c66f004

      SHA1

      206ab85f1258a3c9aafa16b2f563ac4a3cb3deb0

      SHA256

      3359d1203b48c6ecb8a318220705f86262b74c84f5eb3673850449fb663b1fab

      SHA512

      b9a843c142a161a32a8b5feaa84af7e941cb095e02ab5c0a743291a60316556101e30732c15025da321a732f73f1401c57bb1e230f7d7232d6ee4be1cd364b05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      114cb92b2011703f2b78eb1e58245143

      SHA1

      8243fdb62ed43a08e6f40196fbc8a606c3797ab1

      SHA256

      12d4e3c2d0e17b4c5cad7bcde91a3a33634b31a62ef6d50f09369a5784a8bf1d

      SHA512

      16d87ef626f61ab3ab7d3438d940d9c7896db35d811f480fa9de7ec26d1232fe127f251b85eb05156121ef8275b20867be21ee7ae994fac553a1bff1f21035e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a0346147d33693ebc32d41c738e880d

      SHA1

      26515a65a4f70de21bdef251dbac92b626b42802

      SHA256

      17c6b674df59d49ada4e574855e579fbb90baba6990abc237d876fab3c57af18

      SHA512

      f7f509f3ef6ea1d3813df54a37884b46fe71f3fad0838bf805c8e1d73178fc56614249dc0b9c4c30f2a91b8ef336ddd02325812711ca6b80c2594f040ed248db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77b4bac6dcc953a92bcf59dd2b0110d6

      SHA1

      27c87d55bc99b402318a201f621ff148ddbb1ffd

      SHA256

      f8bfbea12c0b8bd4c2b8c889e7b38db517588299635995c45234e091b82e5393

      SHA512

      a98468773e0096371c421e9d8392829b7b965eafef82b32c569bddaa316815ddfef3387662490310376740b96c5c7c1663ad596e75d341f62ce2107d25ff938e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f929010120581d45adef57016bcfaf4

      SHA1

      44c47569a0151cd9fc3be9cdd03798e44da64785

      SHA256

      03d1a67f19f12b72822faa4e5cc301fca67ab724f4fd900abca7b6ee1f96e0b3

      SHA512

      03ca6c91f5ee9a79038bbd71efd4eae6e0ce73c25de02da9ea7be3be701c4bccfa02c71f018ec2957c538ea07470afaff6efee32aad456613af2567d7da58091

    • C:\Users\Admin\AppData\Local\Temp\CabC746.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC7F6.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/660-440-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/660-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/660-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1632-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1632-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1632-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1632-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB